General

  • Target

    d523fc3a996f7d29e5ef1071ec0e2ffd6a4cf7fdc73b5750974a1e5e3108ea71_JC.exe

  • Size

    1.5MB

  • Sample

    230912-qvyrdafe67

  • MD5

    a6ae2bd6afd6a40724304d19ed76f26b

  • SHA1

    f5cd1760b68de3e737473c2fe0f2a4dcb7597f35

  • SHA256

    d523fc3a996f7d29e5ef1071ec0e2ffd6a4cf7fdc73b5750974a1e5e3108ea71

  • SHA512

    5484cc0af6b6ca8fe436bbeded2c21fa32ce0f97bfb678ef06bfddd55fffa7d2fc38f8a94d44153cdf3a927f49de9c84e7710b3fa19125b10c47ad7c4344293b

  • SSDEEP

    24576:wpOCJYRlbE2jMG5PDLAW5uYd5qg7FvmK604rKcJLMwchKgfbJawq12uyu1Hg:QOCJYR/5PHdFFva04rBMwI1awuT1Hg

Malware Config

Extracted

Family

redline

Botnet

smokiez_build

C2

194.169.175.232:45450

Attributes
  • auth_value

    2e68bc276986767f0f14a3d75567abcd

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

tuco

C2

77.91.124.82:19071

Attributes
  • auth_value

    dcfeb759bae9232de006fc3a4b34ac53

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Targets

    • Target

      d523fc3a996f7d29e5ef1071ec0e2ffd6a4cf7fdc73b5750974a1e5e3108ea71_JC.exe

    • Size

      1.5MB

    • MD5

      a6ae2bd6afd6a40724304d19ed76f26b

    • SHA1

      f5cd1760b68de3e737473c2fe0f2a4dcb7597f35

    • SHA256

      d523fc3a996f7d29e5ef1071ec0e2ffd6a4cf7fdc73b5750974a1e5e3108ea71

    • SHA512

      5484cc0af6b6ca8fe436bbeded2c21fa32ce0f97bfb678ef06bfddd55fffa7d2fc38f8a94d44153cdf3a927f49de9c84e7710b3fa19125b10c47ad7c4344293b

    • SSDEEP

      24576:wpOCJYRlbE2jMG5PDLAW5uYd5qg7FvmK604rKcJLMwchKgfbJawq12uyu1Hg:QOCJYR/5PHdFFva04rBMwI1awuT1Hg

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Scripting

1
T1064

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks